Ilan Komargodski

From MaRDI portal
Person:729896

Available identifiers

zbMath Open komargodski.ilanMaRDI QIDQ729896

List of research outcomes





PublicationDate of PublicationType
Scalable agreement protocols with optimal optimistic efficiency2025-01-10Paper
The cost of statistical security in proofs for repeated squaring2024-11-22Paper
Distributed-prover interactive proofs2024-08-01Paper
3-party secure computation for RAMs: optimal and concretely efficient2024-08-01Paper
Optimal oblivious parallel RAM2024-07-19Paper
OptORAMa: Optimal oblivious RAM2024-07-04Paper
New bounds on the local leakage resilience of Shamir's secret sharing scheme2024-02-02Paper
Fully adaptive decentralized multi-authority \textsf{ABE}2023-12-12Paper
Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions2023-12-08Paper
Maliciously-secure MrNISC in the plain model2023-12-08Paper
Oblivious parallel tight compaction2023-11-02Paper
On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing2023-10-31Paper
On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing2023-06-30Paper
Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions2023-06-30Paper
\(\log^\ast\)-round game-theoretically-fair leader election2023-06-30Paper
Maliciously secure massively parallel computation for all-but-one corruptions2023-06-12Paper
SPARKs: Succinct Parallelizable Arguments of Knowledge2023-04-27Paper
Decentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDH2023-04-13Paper
Oblivious RAM with worst-case logarithmic overhead2023-04-13Paper
Non-malleable time-lock puzzles and applications2023-04-13Paper
One-Way Functions and (Im)perfect Obfuscation2023-04-04Paper
https://portal.mardi4nfdi.de/entity/Q58757592023-02-03Paper
Impossibility of strong KDM security with auxiliary input2022-12-16Paper
A Lower Bound for Adaptively-Secure Collective Coin-Flipping Protocols2022-07-21Paper
On the complexity of compressing obfuscation2022-07-18Paper
A logarithmic lower bound for oblivious RAM (for all Parameters)2022-05-18Paper
Oblivious RAM with \textit{worst-case} logarithmic overhead2022-05-18Paper
Non-malleable codes for bounded parallel-time tampering2022-04-22Paper
Secure massively parallel computation for dishonest majority2022-03-23Paper
OptORAMa: optimal oblivious RAM2022-03-23Paper
Decentralized multi-authority \textbf{\textsf{ABE}} for \textbf{\textsf{DNF}}s from \textbf{\textsf{LWE}}2021-12-08Paper
Multiparty reusable non-interactive secure computation from LWE2021-12-08Paper
Continuous verifiable delay functions2021-12-01Paper
SPARKs: succinct parallelizable arguments of knowledge2021-12-01Paper
A lower bound for adaptively-secure collective coin flipping protocols2021-09-22Paper
https://portal.mardi4nfdi.de/entity/Q51408362020-12-17Paper
On the complexity of compressing obfuscation2020-06-30Paper
From minicrypt to obfustopia via private-key functional encryption2020-04-28Paper
Non-uniformly sound certificates with applications to concurrent zero-knowledge2020-03-09Paper
White-Box vs. Black-Box Complexity of Search Problems2020-02-11Paper
Distributional collision resistance beyond one-way functions2020-02-04Paper
Strong Locally Testable Codes with Relaxed Local Decoders2019-12-16Paper
Hardness-preserving reductions via cuckoo hashing2019-06-20Paper
Cutting-edge cryptography through the lens of secret sharing2018-12-03Paper
Communication with contextual uncertainty2018-11-07Paper
Non-trivial witness encryption and null-iO from standard assumptions2018-10-17Paper
Leakage resilient one-way functions: the auxiliary-input setting2018-09-27Paper
On distributional collision resistant hashing2018-09-26Paper
How to Share a Secret, Infinitely2018-09-14Paper
Compressing communication in distributed protocols2018-08-24Paper
Communication with contextual uncertainty2018-07-16Paper
Limits on low-degree pseudorandom generators (or: sum-of-squares meets program obfuscation)2018-07-09Paper
Another step towards realizing random oracles: non-malleable point obfuscation2018-07-09Paper
Collision resistant hashing for paranoids: dealing with multiple collisions2018-07-09Paper
Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions2018-05-28Paper
Functional encryption for randomized functionalities in the private-key setting from minimal assumptions2018-04-26Paper
Non-interactive multiparty computation without correlated randomness2018-02-23Paper
https://portal.mardi4nfdi.de/entity/Q46018202018-01-24Paper
Evolving secret sharing: dynamic thresholds and robustness2018-01-19Paper
Be adaptive, avoid overcommitting2017-11-03Paper
Negation-Limited Formulas.2017-08-31Paper
From Minicrypt to Obfustopia via Private-Key Functional Encryption2017-06-13Paper
Secret-sharing for NP2017-05-22Paper
Improved Average-Case Lower Bounds for De Morgan Formula Size: Matching Worst-Case Lower Bound2017-02-15Paper
Negation-limited formulas2016-12-22Paper
How to Share a Secret, Infinitely2016-12-22Paper
Threshold Secret Sharing Requires a Linear Size Alphabet2016-12-22Paper
Leakage Resilient One-Way Functions: The Auxiliary-Input Setting2016-12-21Paper
Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions2016-07-15Paper
Cutting-Edge Cryptography Through the Lens of Secret Sharing2016-04-08Paper
Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions2015-07-06Paper
Secret-Sharing for NP2015-01-06Paper
Average-case lower bounds for formula size2014-08-07Paper
Hardness Preserving Reductions via Cuckoo Hashing2013-03-18Paper

Research outcomes over time

This page was built for person: Ilan Komargodski